US6665797B1 - Protection of software again against unauthorized use - Google Patents

Protection of software again against unauthorized use Download PDF

Info

Publication number
US6665797B1
US6665797B1 US09/112,276 US11227698A US6665797B1 US 6665797 B1 US6665797 B1 US 6665797B1 US 11227698 A US11227698 A US 11227698A US 6665797 B1 US6665797 B1 US 6665797B1
Authority
US
United States
Prior art keywords
software
processing apparatus
user
information
identity
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
US09/112,276
Other languages
English (en)
Inventor
Tse Ho Keung
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=26809778&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=US6665797(B1) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Individual filed Critical Individual
Priority to US09/112,276 priority Critical patent/US6665797B1/en
Priority to EP99961227A priority patent/EP1242893A4/fr
Priority to PCT/IB1999/002026 priority patent/WO2001046811A1/fr
Application granted granted Critical
Publication of US6665797B1 publication Critical patent/US6665797B1/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Definitions

  • the present invention relates to protection of software, and particularly, to protection of software against unauthorised use or copying.
  • It is therefore another object of the present invention is to provide a method to discourage a rightful user from copying his software to someone else.
  • a central program comprising 1) a sub-program for providing an Encrypted Identity (herein below referred to as EI sub-program), 2) a sub-program for authorising use of a software product (herein below referred to as AS sub-program), 3) a sub-program for authenticating user computer (herein below referred to as AC sub-program).
  • EI sub-program an Encrypted Identity
  • AS sub-program software product
  • AC sub-program a sub-program for authenticating user computer
  • the central program is for managing the use of the individual sub-programs therein so that the AS sub-program can be protected from being accessed directly, thereby preventing it from being copied individually.
  • the EI sub-program is for providing identity information(an encrypted identity) of its rightful owner for accessing a network central computer to obtain services or software products or alike in which a secure operation on a user account of that owner for payment therefor involved.
  • the AC sub-program is for authenticating the computer on which it runs as being a particular predetermined computer, by determining the hardware and software configuration as well as hardware characteristics of that computer by software means and comparing the result with that required.
  • the AS sub-program is for using the authentication result of the AC sub-program and the existence of the EI sub-program which being not protected against unauthorised use and being capable of being used by any user thereof, on a computer, as preconditions for authorising those software products “which may be purchased commercial computer software” obtained to be used on that computer.
  • the AS sub-program is the only sub-program which needs protection and according to the present invention, the AS sub-program is protected from being unauthorised copied by its rightful user to someone else lies on the fact that a rightful user would not copy a software, i.e., the central program in which the EI sub-program exists and which can be used by an unauthorised user to provide the rightful user's identity information for using the rightful user's account in obtaining, for eg., network services or software products, to someone else.
  • ATM automatic teller machine
  • the central program comprising the EI sub-program only, and the AS sub-program become an individual program which authorises the software product(s) to be used only when the EI sub-program exists in the same computer it runs and which is being determined by receiving an encrypted identity of the EI sub-program from the same.
  • the EI and AS sub-programs are basically equivalent such that copying the AS sub-program by its rightful user to someone else is equivalent to copying the EI sub-program to someone else, thereby preventing the AS sub-program from unauthorised copying or use.
  • FIG. 1 is a block diagram of the central program.
  • FIG. 2 is a diagrammatic view of a program in which a part B thereof being encrypted, in RAM space.
  • the present invention is directed to protecting software product(s) distributed through a communication network, against unauthorised copying or use, and for the sake of simplicity, the following description is directed to protection of such software product(s) stored in a user's IBM PC computer. And, the present invention will be described under the following headings:
  • FIG. 1 is a block diagram of the central program, details are provided as follows:
  • a user desires to access a network central computer through a communication link, the user has to cause the central program to be executed.
  • the central program will request the user to enter a password to enable its operation and if the password coincidents with that required, it will be responsive to user's command(s) to send an encrypted identity of its rightful user, who should be that user, to the central computer.
  • the central program will cause the EI sub-program, of which details will be described herein below, to be executed for providing an encrypted identity of the user, to the central computer.
  • the central computer will permit the access request from the user if the encrypted identity is correct, for which details will be described in item 2 herein below.
  • a running program desires to cause the AS sub-program to be executed, to authorise it to continue to run, it will first prepare an input parameter for indicating to the central program such a request and store the input parameter in a predetermined location in RAM, then through the use of a PC DOS service call for that purpose, cause the central program to be executed. If the central program is being enabled previously by the above-mentioned password, it will access the input parameter in the predetermined location and from it the central program can determine that a running program is requesting for an authorisation command from the AS sub-program, and will then cause the AS sub-program to be executed. Otherwise, the central program will not cause the AS sub-program to authorise the running program to continue to run.
  • the password is a password for enabling use of AS sub-program, as well as the EI sub-program, the rightful user is discouraged from providing the password to someone else, in order that the someone else can use his AS sub-program.
  • This sub-program uses the method used in IC credit card for identity authentication and in which an encrypted identity is generated.
  • the EI sub-program When starts, the EI sub-program sends an access request to the central computer which in return will send back a random number.
  • the EI sub-program will then encrypt the random number with a predetermined algorithm Al and send the result to the central computer which will permit access if the result is identical with another result it obtained by performing the same encryption algorithm on that random number.
  • each user there is a corresponding respective encryption algorithm Al for the identity authentication thereof and also that the central computer may use the encryption result received from the EI sub-program, if it being correct, as a user authorisation for payment to be made, from a user account for obtaining network services or software products or the like.
  • the running software program includes in the input parameter, as mentioned above in item 1 b , a random number it generated, then causes the central program to be executed.
  • the AS sub-program which being caused to be executed by the central program, as mentioned above in item 1 b , sends the result it obtained by performing a predetermined encryption algorithm A2 on that random number, to the running software program which will accept the encrypted command and continue to run, if the result is identical to another result it obtained by performing the same encryption algorithm A2 on that random number.
  • each of the software products for use on his/her computer(s) use a same respective encryption algorithm A2 and the encryption algorithm A2 being included into each such software product by the central computer at the time when the central computer is to supply the same to the user computer.
  • the software product is a program, then it will be sufficient to have a part thereof to be encrypted, for preventing unauthorised copying and use, however, if the software product is an audio/visual multimedia data file, it should be more desirable to have the whole software product be encrypted.
  • FIG. 2 is a diagrammatic view of a program in RAM space, with a part B thereof being encrypted. As seen, the AS sub-program decrypts part B and stores the result which size should be not equivalent to that of the encrypted copy, in ‘part B decrypted’.
  • the AS sub-program then overwrites at the first location of ‘part B encrypted’ an instruction ‘JUMP TO part B decrypted’ and at the end of ‘part B decrypted’ appends an instruction ‘JUMP TO part C’. In this way, the encrypted part of the software will not be executed and the decrypted part will be executed instead.
  • the software will be decrypted a small part by a small part and each small part is decrypted at the time it is about to be utilized by a audio/visual program for causing audio/visual effect.
  • that audio/visual program has to cause the AS sub-program to be executed in the manner as described above in item 1 b , everytime it wants a decryption of a small part.
  • a newly decrypted small part will overwrite a previously decrypted one so that a whole copy of the decrypted software will not exist in RAM.
  • the central program when the central program is being installed in a harddisk of a user computer and executed, it will check an encrypted status information stored in itself and from which it knows this is the first time it being executed and will cause an initialization process to take place.
  • the central program sends to the central computer, as mentioned herein above in item 2, an unencrypted identity of the rightful user of the central program, then the AC sub-program requests for an encrypted command from the central computer which will provide such an encrypted command, in the manner as described hereinabove in item 3 i , if the rightful user has a valid account which is not closed.
  • the AC sub-program determines the hardware and software configuration of the user computer, which includes, for eg., identities of peripherals such as mouse, printer, joystick, harddisk and floppy disk drive etc; characteristics of hardware such as running speed determination which is a function of CPU frequency, cache memory size etc; number and number of heads, cylinders, sectors of harddisk and locations of bad sectors therein; version number of operation system software and physical position of a particular software product including the central program in the harddisk; by skills well known to those in the art.
  • the running speed can be determined by causing the computer to execute a test program and initializing a hardware counter to measure the time the computer has taken to finish executing the program.
  • the version number of the operation system may be determined by using a particular DOS service call.
  • the result of the determination and a status information indicative of the central program being initialized will be stored by the AC sub-program in a predetermined part of the central program in the harddisk, in the form of encrypted data. Thereafter, everytime when the central program is executed, it will first check the status information, and after determining that it is being initialized, it will perform a job as requested, as mentioned in item 1 herein above, and in addition thereto, it will also automatically cause the AC sub-program to be executed which will determine at least a part of the above-mentioned hardware and software configuration as well as hardware characteristics of the computer on which it runs, at a time, and the AC sub-program will encrypt an indication information in another predetermined part of the central program for causing the AS sub-program not to operate, if any part of the configuration/characteristics determined is not identical to the corresponding part of that it encrypted and stored previously.
  • the AC sub-program will also reset the encrypted status information so that another initialization process will automatically take place when the user causes the central program to be executed, and for the authorisation of which another encrypted command from the central computer will be required.
  • the encrypted command from the central computer may alternatively be supplied to the user via, e.g., a telephone line, and then entered into the user computer by the user.
  • the AC sub-program generates a random number and conveys the random number to the user who in turn supplies it to the central computer by means of telephone dual tone signals, generated by entering the random number on a telephone keypad, through the telephone line, and after encrypting the random number, the central computer sends the result to the user via the same telephone line by means of a voice synthesizer.
  • the AS sub-program is separated from the central program and become an independent program, whereas the central program comprises the EI sub-program only.
  • the AS program is bound to the EI sub-program by requiring the AS program to operate only when the EI sub-program exists in the same computer.
  • the AS program when running can cause the EI sub-program to be executed for generating an encrypted identity for the AS program to authenticate.
  • the EI sub-program knows that this is a request for encrypted identity from the AS program, not a request from user for encrypted identity for accessing the central computer, by the method of input parameter as mentioned above in item 1 b.
  • the EI sub-program before sending the encrypted identity to the AS program may first check the data integrity of itself by, for instance, checksum method. Alternatively, it may also be that the AS program performs the checking. And, if the checking result is that some data in the EI sub-program being altered, then in the former case, the AS will be caused to be not operable by the EI sub-program by not sending it an encrypted identity, and in the latter case, the AS program will be caused to be not operable by itself.
  • the encryption algorithms A1 and A2 that the EI and AS sub-programs use respectively for providing an encrypted identity to the central computer and for generating encrypted commands to authorise use of a software product respectively is a same algorithm.
  • the A1 and A2 algorithms may be 2 different algorithms, but information representative of the A1 algorithm is being included into the AS sub-program and be accessible by user or when the AS sub-program being executed, capable of being used by AS sub-program to perform the corresponding encryption function which being user-usable.
  • the software products and AS sub-program each includes an identity of its rightful user, so as to facilitate legal action against piracy.
  • the AS sub-program when executed, will access each of the software products, by using a particular DOS service call for loading a software product stored in the computer on which it runs, from harddisk to RAM, one by one, for checking such an identity therein, if any software product is found to have an identity not identical to that of the AS sub-program, the AS sub-program will inhibit use of all software products under its control, including itself, on the computer.
  • Such identities may be stored in a predetermined location of the software products, and is protected from being altered by having an encrypted one stored in another location in each software product, and each of those another locations is different in different software products so that it would not be discovered and altered. And, each such software product, when executed, will automatically check the unencrypted identity stored therein against the decryption result of the encrypted one, if they are not consistent, the software product will fail to operate.
  • the identity or encrypted identity of the rightful user being included into each of the software products by the central computer at the time when the central computer is to supply the same to the user computer.
  • the central computer may further include information in a third predetermined location of each software product for indicating this fact, that is, the software product being supplied from the central computer, to the AS sub-program and each software product will not operate if when being executed, it finds that information therein being altered.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Storage Device Security (AREA)
US09/112,276 1995-12-01 1998-07-09 Protection of software again against unauthorized use Expired - Fee Related US6665797B1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US09/112,276 US6665797B1 (en) 1995-12-01 1998-07-09 Protection of software again against unauthorized use
EP99961227A EP1242893A4 (fr) 1995-12-01 1999-12-20 Logiciel interdisant toute utilisation d'autre logiciel par une personne autre que l'utilisateur legitime et procede afferent
PCT/IB1999/002026 WO2001046811A1 (fr) 1995-12-01 1999-12-20 Logiciel interdisant toute utilisation d'autre logiciel par une personne autre que l'utilisateur legitime et procede afferent

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US58744895A 1995-12-01 1995-12-01
US09/112,276 US6665797B1 (en) 1995-12-01 1998-07-09 Protection of software again against unauthorized use

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US58744895A Continuation-In-Part 1995-12-01 1995-12-01

Publications (1)

Publication Number Publication Date
US6665797B1 true US6665797B1 (en) 2003-12-16

Family

ID=26809778

Family Applications (1)

Application Number Title Priority Date Filing Date
US09/112,276 Expired - Fee Related US6665797B1 (en) 1995-12-01 1998-07-09 Protection of software again against unauthorized use

Country Status (3)

Country Link
US (1) US6665797B1 (fr)
EP (1) EP1242893A4 (fr)
WO (1) WO2001046811A1 (fr)

Cited By (20)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20010027383A1 (en) * 1998-12-21 2001-10-04 Maliszewski Richard L. Method and apparatus to test an instruction sequence
US20030014496A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030217275A1 (en) * 2002-05-06 2003-11-20 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
US20030229797A1 (en) * 2002-06-06 2003-12-11 Newman Peter Alfred Controlling the downloading and recording of digital data
US20030236886A1 (en) * 2002-05-09 2003-12-25 Shachar Oren Systems and methods for the production, management, syndication and distribution of digital assets through a network
US20050108572A1 (en) * 2003-08-14 2005-05-19 Flynn Kevin C. Electronic document confidentiality system
US20050141367A1 (en) * 1999-09-21 2005-06-30 Sony Corporation Communication system and its method and communication apparatus and its method
US20050200679A1 (en) * 2004-02-12 2005-09-15 Klaus Falser Inkjet printer
US20060059572A1 (en) * 2004-09-10 2006-03-16 Microsoft Corporation Hardware-based software authenticator
US20070008844A1 (en) * 2005-07-06 2007-01-11 Sony Corporation Contents data reproduction apparatus and contents data reproduction method
US20070266416A1 (en) * 2006-05-11 2007-11-15 Infovalue Computing, Inc. Multimedia control center
US7420474B1 (en) 2005-05-13 2008-09-02 Barron Associates, Inc. Idiosyncratic emissions fingerprinting method for identifying electronic devices
CN100461200C (zh) * 2006-12-22 2009-02-11 北京飞天诚信科技有限公司 一种在软件保护装置中实现软件保护的方法与装置
US20100236378A1 (en) * 2009-03-23 2010-09-23 Douglas Peter Horsley Adjustable chromatic chord harmonica
US7830830B2 (en) 1994-04-07 2010-11-09 Data Innovation Llc Information distribution and processing system
US7840176B2 (en) 1994-07-25 2010-11-23 Email Link Corporation Information distribution and processing system
US20100299264A1 (en) * 2007-09-12 2010-11-25 Sony Corporation Open market content distribution
US20110099382A1 (en) * 2010-03-21 2011-04-28 William Grecia Personalized digital media access system (pdmas)
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US11534661B2 (en) 2018-03-21 2022-12-27 Peloton Interactive, Inc. Systems and methods for the production, management, syndication and distribution of digital assets through a network in a micro-subscription-based platform

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US5155680A (en) * 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
US5586186A (en) * 1994-07-15 1996-12-17 Microsoft Corporation Method and system for controlling unauthorized access to information distributed to users
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information
US5737416A (en) * 1994-04-25 1998-04-07 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5414844A (en) * 1990-05-24 1995-05-09 International Business Machines Corporation Method and system for controlling public access to a plurality of data objects within a data processing system
US5103476A (en) * 1990-11-07 1992-04-07 Waite David P Secure system for activating personal computer software at remote locations
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
US6526456B1 (en) * 1996-07-01 2003-02-25 David Ian Allan Distribution and controlled use of software products
US6005935A (en) * 1996-11-20 1999-12-21 At&T Corp. Method and system of using personal information as a key when distributing information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4796181A (en) * 1986-10-24 1989-01-03 Wiedemer John D Billing system for computer software
US5155680A (en) * 1986-10-24 1992-10-13 Signal Security Technologies Billing system for computing software
US5737416A (en) * 1994-04-25 1998-04-07 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing a decryption stub
US5586186A (en) * 1994-07-15 1996-12-17 Microsoft Corporation Method and system for controlling unauthorized access to information distributed to users
US5719938A (en) * 1994-08-01 1998-02-17 Lucent Technologies Inc. Methods for providing secure access to shared information

Cited By (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8457545B2 (en) 1994-04-07 2013-06-04 Online News Link Llc Information distribution and processing system
US7991347B1 (en) 1994-04-07 2011-08-02 Data Innovation Llc System and method for accessing set of digital data at a remote site
US7830830B2 (en) 1994-04-07 2010-11-09 Data Innovation Llc Information distribution and processing system
US7840176B2 (en) 1994-07-25 2010-11-23 Email Link Corporation Information distribution and processing system
US7140005B2 (en) * 1998-12-21 2006-11-21 Intel Corporation Method and apparatus to test an instruction sequence
US20010027383A1 (en) * 1998-12-21 2001-10-04 Maliszewski Richard L. Method and apparatus to test an instruction sequence
US7617537B2 (en) * 1999-09-21 2009-11-10 Sony Corporation Communication system and its method and communication apparatus and its method
US20050141367A1 (en) * 1999-09-21 2005-06-30 Sony Corporation Communication system and its method and communication apparatus and its method
US20030014496A1 (en) * 2001-06-27 2003-01-16 Spencer Donald J. Closed-loop delivery system
US20030217275A1 (en) * 2002-05-06 2003-11-20 Bentley Systems, Inc. Method and system for digital rights management and digital signatures
US20080159527A1 (en) * 2002-05-06 2008-07-03 Bentley System, Inc. Method and system for digital rights management and digital signatures
US20030236886A1 (en) * 2002-05-09 2003-12-25 Shachar Oren Systems and methods for the production, management, syndication and distribution of digital assets through a network
US7693914B2 (en) 2002-05-09 2010-04-06 Shachar Oren Systems and methods for the production, management, syndication and distribution of digital assets through a network
US7530116B2 (en) * 2002-06-06 2009-05-05 Macrovision Corporation Controlling the downloading and recording of digital data
US20030229797A1 (en) * 2002-06-06 2003-12-11 Newman Peter Alfred Controlling the downloading and recording of digital data
US20050108572A1 (en) * 2003-08-14 2005-05-19 Flynn Kevin C. Electronic document confidentiality system
US20100283811A1 (en) * 2004-02-12 2010-11-11 Durst Phototechnik Digital Technology Gmbh Inkjet printer
US8702204B2 (en) 2004-02-12 2014-04-22 Durst Phototechnik Digital Technology Gmbh Inkjet printer
US8454153B2 (en) 2004-02-12 2013-06-04 Durst Phototechnik Digital Technology Gmbh Inkjet printer
US20050200679A1 (en) * 2004-02-12 2005-09-15 Klaus Falser Inkjet printer
US20100201729A1 (en) * 2004-02-12 2010-08-12 Durst Phototechnik Digital Technology Gmbh Inkjet printer
US20090271480A1 (en) * 2004-08-14 2009-10-29 Kevin Flynn Electronic document confidentialy and tracking system
US7516495B2 (en) * 2004-09-10 2009-04-07 Microsoft Corporation Hardware-based software authenticator
US20060059572A1 (en) * 2004-09-10 2006-03-16 Microsoft Corporation Hardware-based software authenticator
US7420474B1 (en) 2005-05-13 2008-09-02 Barron Associates, Inc. Idiosyncratic emissions fingerprinting method for identifying electronic devices
US20070008844A1 (en) * 2005-07-06 2007-01-11 Sony Corporation Contents data reproduction apparatus and contents data reproduction method
US7801900B2 (en) * 2005-07-06 2010-09-21 Sony Corporation Contents data reproduction apparatus and contents data reproduction method
US20100195452A1 (en) * 2005-07-06 2010-08-05 Sony Corporation Contents data reproduction apparatus and contents data reproduction method
US8037155B2 (en) 2006-05-11 2011-10-11 Infovalue Computing, Inc. Multimedia control center
US20070266416A1 (en) * 2006-05-11 2007-11-15 Infovalue Computing, Inc. Multimedia control center
CN100461200C (zh) * 2006-12-22 2009-02-11 北京飞天诚信科技有限公司 一种在软件保护装置中实现软件保护的方法与装置
US10909491B2 (en) 2007-09-12 2021-02-02 Sony Corporation Open market content distribution
US20100299264A1 (en) * 2007-09-12 2010-11-25 Sony Corporation Open market content distribution
US9412125B2 (en) 2007-09-12 2016-08-09 Sony Corporation Open market content distribution
US20100236378A1 (en) * 2009-03-23 2010-09-23 Douglas Peter Horsley Adjustable chromatic chord harmonica
US8402555B2 (en) 2010-03-21 2013-03-19 William Grecia Personalized digital media access system (PDMAS)
US20110099382A1 (en) * 2010-03-21 2011-04-28 William Grecia Personalized digital media access system (pdmas)
US11534661B2 (en) 2018-03-21 2022-12-27 Peloton Interactive, Inc. Systems and methods for the production, management, syndication and distribution of digital assets through a network in a micro-subscription-based platform
US11554293B2 (en) 2018-03-21 2023-01-17 Peloton Interactive, Inc. Systems and methods for the production, management, syndication and distribution of digital assets through a network in a micro-subscription-based platform for use with an exercise apparatus

Also Published As

Publication number Publication date
EP1242893A1 (fr) 2002-09-25
EP1242893A4 (fr) 2005-03-09
WO2001046811A1 (fr) 2001-06-28

Similar Documents

Publication Publication Date Title
US6665797B1 (en) Protection of software again against unauthorized use
US8065521B2 (en) Secure processor architecture for use with a digital rights management (DRM) system on a computing device
US7680743B2 (en) Software application protection by way of a digital rights management (DRM) system
US7103574B1 (en) Enforcement architecture and method for digital rights management
US7051005B1 (en) Method for obtaining a black box for performing decryption and encryption functions in a digital rights management (DRM) system
EP0679977B1 (fr) Méthode et appareil permettant de prendre des logiciels à l'essai et permettant la distribution des objets de logiciels
US7962417B2 (en) System and method for distributing protected information
US5757908A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for utilizing an encryption header
US5689560A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for allowing a try-and-buy user interaction
US5757907A (en) Method and apparatus for enabling trial period use of software products: method and apparatus for generating a machine-dependent identification
US7383205B1 (en) Structure of a digital content package
US7742992B2 (en) Delivery of a secure software license for a software product and a toolset for creating the software product
US7080043B2 (en) Content revocation and license modification in a digital rights management (DRM) system on a computing device
US7680744B2 (en) Method for interdependently validating a digital content package and a corresponding digital license
US7016498B2 (en) Encrypting a digital object on a key ID selected therefor
US7209901B2 (en) Method for selling, protecting, and redistributing digital goods
US7134016B1 (en) Software system with a biometric dongle function
US20060167814A1 (en) Enforcement architecture and method for digital rights management
US20020012432A1 (en) Secure video card in computing device having digital rights management (DRM) system
GB2404536A (en) Protection of data using software wrappers
AU765841B2 (en) Software for restricting other software to be used by the rightful user only and method therefor
KR100423506B1 (ko) 아이씨칩내장카드를 이용한 온라인상에서의 소프트웨어불법복제방지방법
KR20030015192A (ko) 다른 소프트웨어가 정당한 사용자에 의해서만 사용되도록제한하는 소프트웨어 및 그 방법
JP2000207197A (ja) コンピュ―タソフトウェアのプロテクトシステム及び方法
JP2011044155A (ja) 他のソフトウェアの使用を正当なユーザのみに規制するためのソフトウェアおよびその方法

Legal Events

Date Code Title Description
CC Certificate of correction
CC Certificate of correction
RF Reissue application filed

Effective date: 20060908

RF Reissue application filed

Effective date: 20060510

FPAY Fee payment

Year of fee payment: 4

RR Request for reexamination filed

Effective date: 20070724

RR Request for reexamination filed

Effective date: 20100406

FPAY Fee payment

Year of fee payment: 8

B1 Reexamination certificate first reexamination

Free format text: CLAIMS 11, 12, 14, 15, 18, 19 AND 22 ARE CANCELLED. CLAIMS 1, 3, 16 AND 21 ARE DETERMINED TO BE PATENTABLE AS AMENDED. CLAIM 2, 4 AND 5, DEPENDENT ON AN AMENDED CLAIM, ARE DETERMINED TO BE PATENTABLE. NEW CLAIMS 23-26 ARE ADDED AND DETERMINED TO BE PATENTABLE. CLAIMS 6-10, 13, 17 AND 20 WERE NOT REEXAMINED.

CC Certificate of correction
CC Certificate of correction
REMI Maintenance fee reminder mailed
LAPS Lapse for failure to pay maintenance fees
STCH Information on status: patent discontinuation

Free format text: PATENT EXPIRED DUE TO NONPAYMENT OF MAINTENANCE FEES UNDER 37 CFR 1.362

FP Lapsed due to failure to pay maintenance fee

Effective date: 20151216

CC Certificate of correction